Microsoft added a new ransomware detection feature for its Azure customers that will send alerts to security teams when the system observes any potential ransomware actions. Microsoft says that the Azure Sentinel cloud-native SIEM (Security Information and Event Management) platform is now able to detect potential ransomware activity using the Fusion machine learning model.

Microsoft Azure, Azure Sentinel, Microsoft Defender, artificial intelligence

Azure Sentinel uses built-in artificial intelligence (AI) technology to quickly analyze vast volumes of data across enterprise environments, hunting for potential threat actor activity.

Fusion is a machine learning technology will send alerts when it sees ransomware activities at defense evasion and execution stages during a specific timeframe.

The alerts will explain what happened and on which devices or hosts the actions were seen. The Fusion system will correlate data from Azure Defender (Azure Security Center), Microsoft Defender for Endpoint, Microsoft Defender for Identity, Microsoft Cloud App Security and Azure Sentinel scheduled analytics rules.

This next level of security protection is just another step from Microsoft in ensuring Azure remains the best cloud product on the market. 2W Tech is a Microsoft Gold Partner and has IT Consultants on staff that are experts in the Azure cloud product. Give us a call today to learn more about Microsoft Azure and its new security features.

Read More:

Content From Camera Feature Coming to Microsoft Teams

When was Your Last Gap Analysis?

Back to IT News